smtpd not sending emails warning: SASL: Connect to smtpd failed: No such file or directory

Discussion in 'Server Operation' started by mzmpm, Jan 30, 2015.

  1. mzmpm

    mzmpm New Member

    System: Centos 6.5 (OS: Linux 2.6.32-431.29.2.el6.x86_64 x86_64 CentOS release 6.5 (Final) ), Postfix 2.6.6, Dovcot 2.0.9
    Problem: smtpd error according to maillog. Server won’t allow remote authenticated relay mailing for users with accounts. POP3 is working.
    (Note: I am wondering if changing unix_listener auth-userdb to user uid/gid root instead of postfix, because I tried some fixes listed by user easyorange on this post (https://www.howtoforge.com/postfix-...private-auth-failed-no-such-file-or-directory), but when I restart dovcot it reverts back to root.

    UPDATE: I won't say I have solved the problem, but got smtpd to send mail for remote clients by commenting out the line "smtpd_sasl_type = dovecot" in the main.cf file, and restarting postfix. This lets postfix use Cyrus for SASL, which is the default. I am not sure if this means that dovecot imap4 will work or not, but I will test that later.

    1. Maillog
    tail /var/log/maillog

    Jan 30 13:27:21 mzmmail postfix/smtpd[17116]: warning: 206.190.84.232: address not listed for hostname 206.190.84.232.cybertimebroadband.com
    Jan 30 13:27:21 mzmmail postfix/smtpd[17116]: connect from unknown[206.190.84.232]
    Jan 30 13:27:21 mzmmail postfix/smtpd[17116]: warning: SASL: Connect to smtpd failed: No such file or directory
    Jan 30 13:27:21 mzmmail postfix/smtpd[17116]: fatal: no SASL authentication mechanisms

    2. postconf –n (mail.cf file)
    alias_database = hash:/etc/aliases
    alias_maps = hash:/etc/aliases
    broken_sasl_auth_clients = yes
    command_directory = /usr/sbin
    config_directory = /etc/postfix
    daemon_directory = /usr/libexec/postfix
    data_directory = /var/lib/postfix
    debug_peer_level = 2
    home_mailbox = Maildir/
    html_directory = no
    inet_interfaces = all
    inet_protocols = all
    mail_owner = postfix
    mailq_path = /usr/bin/mailq.postfix
    manpage_directory = /usr/share/man
    mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain, $domain
    mydomain = myzipmail.com
    myhostname = mzmmail.myzipmail.com
    mynetworks = 23.246.249.178, 23.246.249.179, 10.91.117.239, 10.54.102.169, 127.0.0.0/8
    myorigin = $mydomain
    newaliases_path = /usr/bin/newaliases.postfix
    queue_directory = /var/spool/postfix
    readme_directory = /usr/share/doc/postfix-2.6.6/README_FILES
    sample_directory = /usr/share/doc/postfix-2.6.6/samples
    sendmail_path = /usr/sbin/sendmail.postfix
    setgid_group = postdrop
    smtp_sasl_path = private/auth
    smtpd_recipient_restrictions = permit_sasl_authenticated, permit_mynetworks, check_relay_domains
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_type = dovecot
    unknown_local_recipient_reject_code = 550

    2. dovecot –n


    # 2.0.9: /etc/dovecot/dovecot.conf
    # OS: Linux 2.6.32-431.29.2.el6.x86_64 x86_64 CentOS release 6.5 (Final)
    auth_mechanisms = plain login
    disable_plaintext_auth = no
    mail_location = maildir:~/Maildir
    mbox_write_locks = fcntl
    passdb {
    driver = pam
    }
    service auth-worker {
    user = root
    }
    service auth {
    unix_listener /var/spool/postfix/private/auth {
    mode = 0666
    }
    unix_listener auth-userdb {
    group = postfix (Note: Should this be root?)
    mode = 0666
    user = postfix (Note: Should this be root?)
    }
    }
    service imap-login {
    inet_listener imap {
    port = 143
    }
    inet_listener imaps {
    port = 993
    ssl = yes
    }
    service_count = 1
    }
    service pop3-login {
    inet_listener pop3 {
    port = 110
    }
    inet_listener pop3s {
    port = 995
    ssl = yes
    }
    }
    ssl_cert = </etc/pki/dovecot/certs/dovecot.pem
    ssl_key = </etc/pki/dovecot/private/dovecot.pem
    userdb {
    driver = passwd
    }
     
    Last edited: Feb 2, 2015

Share This Page